[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 67.950989][ T27] audit: type=1800 audit(1585874162.742:25): pid=9542 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 67.994497][ T27] audit: type=1800 audit(1585874162.752:26): pid=9542 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 68.048888][ T27] audit: type=1800 audit(1585874162.752:27): pid=9542 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.253' (ECDSA) to the list of known hosts. 2020/04/03 00:36:15 fuzzer started 2020/04/03 00:36:16 dialing manager at 10.128.0.26:35359 2020/04/03 00:36:17 syscalls: 2996 2020/04/03 00:36:17 code coverage: enabled 2020/04/03 00:36:17 comparison tracing: enabled 2020/04/03 00:36:17 extra coverage: enabled 2020/04/03 00:36:17 setuid sandbox: enabled 2020/04/03 00:36:17 namespace sandbox: enabled 2020/04/03 00:36:17 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/03 00:36:17 fault injection: enabled 2020/04/03 00:36:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/03 00:36:17 net packet injection: enabled 2020/04/03 00:36:17 net device setup: enabled 2020/04/03 00:36:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/03 00:36:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 00:38:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) 00:38:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="51db", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x29, 0x3b, '~'}], 0x10}}], 0x2, 0x2402a474) syzkaller login: [ 204.129117][ T9710] IPVS: ftp: loaded support on port[0] = 21 [ 204.274793][ T9712] IPVS: ftp: loaded support on port[0] = 21 00:38:19 executing program 2: socket(0x1f, 0x3, 0x0) [ 204.388852][ T9710] chnl_net:caif_netlink_parms(): no params data found [ 204.579629][ T9712] chnl_net:caif_netlink_parms(): no params data found [ 204.635491][ T9710] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.636148][ T9719] IPVS: ftp: loaded support on port[0] = 21 [ 204.644365][ T9710] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.659727][ T9710] device bridge_slave_0 entered promiscuous mode 00:38:19 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x0, 0xc, &(0x7f0000000140)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) r1 = socket(0x1f, 0x3, 0x0) close(r1) [ 204.717599][ T9710] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.725104][ T9710] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.733414][ T9710] device bridge_slave_1 entered promiscuous mode [ 204.835482][ T9710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.848747][ T9710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.891748][ T9712] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.914277][ T9712] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.922493][ T9712] device bridge_slave_0 entered promiscuous mode [ 204.982007][ T9712] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.994578][ T9712] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.002790][ T9712] device bridge_slave_1 entered promiscuous mode 00:38:19 executing program 4: r0 = socket(0x1f, 0x3, 0x0) close(r0) [ 205.027972][ T9710] team0: Port device team_slave_0 added [ 205.070482][ T9710] team0: Port device team_slave_1 added [ 205.089850][ T9725] IPVS: ftp: loaded support on port[0] = 21 [ 205.109222][ T9712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.162796][ T9719] chnl_net:caif_netlink_parms(): no params data found [ 205.181261][ T9712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.199769][ T9710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.207036][ T9710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.235051][ T9710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.272245][ T9710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.280895][ T9727] IPVS: ftp: loaded support on port[0] = 21 [ 205.295944][ T9710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.324850][ T9710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.363452][ T9712] team0: Port device team_slave_0 added [ 205.388997][ T9712] team0: Port device team_slave_1 added 00:38:20 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000140)=""/165, 0x407) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x5, 0xffffffffffffffff}) [ 205.539585][ T9710] device hsr_slave_0 entered promiscuous mode [ 205.584819][ T9710] device hsr_slave_1 entered promiscuous mode [ 205.625192][ T9712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.632169][ T9712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.658363][ T9712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.672686][ T9712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.680236][ T9712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.706250][ T9712] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.816414][ T9712] device hsr_slave_0 entered promiscuous mode [ 205.854529][ T9712] device hsr_slave_1 entered promiscuous mode [ 205.914312][ T9712] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.922040][ T9712] Cannot create hsr debugfs directory [ 205.928502][ T9719] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.935667][ T9719] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.945373][ T9719] device bridge_slave_0 entered promiscuous mode [ 205.954026][ T9719] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.961163][ T9719] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.969139][ T9719] device bridge_slave_1 entered promiscuous mode [ 205.986306][ T9729] IPVS: ftp: loaded support on port[0] = 21 [ 206.042587][ T9719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.059267][ T9719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.170298][ T9719] team0: Port device team_slave_0 added [ 206.203227][ T9719] team0: Port device team_slave_1 added [ 206.209863][ T9725] chnl_net:caif_netlink_parms(): no params data found [ 206.286674][ T9719] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.293667][ T9719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.320011][ T9719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.370670][ T9719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.378253][ T9719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.406990][ T9719] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.453767][ T9727] chnl_net:caif_netlink_parms(): no params data found [ 206.486319][ T9712] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 206.537456][ T9712] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 206.603038][ T9712] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 206.651003][ T9712] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 206.788247][ T9719] device hsr_slave_0 entered promiscuous mode [ 206.845179][ T9719] device hsr_slave_1 entered promiscuous mode [ 206.884336][ T9719] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.892009][ T9719] Cannot create hsr debugfs directory [ 206.964472][ T9725] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.971576][ T9725] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.979815][ T9725] device bridge_slave_0 entered promiscuous mode [ 207.012047][ T9710] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 207.068904][ T9725] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.076213][ T9725] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.084017][ T9725] device bridge_slave_1 entered promiscuous mode [ 207.111172][ T9710] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 207.171742][ T9710] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 207.223467][ T9725] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.241482][ T9729] chnl_net:caif_netlink_parms(): no params data found [ 207.258657][ T9710] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 207.308634][ T9725] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.357191][ T9727] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.364969][ T9727] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.372837][ T9727] device bridge_slave_0 entered promiscuous mode [ 207.385084][ T9727] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.392169][ T9727] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.400302][ T9727] device bridge_slave_1 entered promiscuous mode [ 207.464975][ T9725] team0: Port device team_slave_0 added [ 207.493983][ T9729] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.501229][ T9729] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.509795][ T9729] device bridge_slave_0 entered promiscuous mode [ 207.520519][ T9729] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.528205][ T9729] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.536550][ T9729] device bridge_slave_1 entered promiscuous mode [ 207.545465][ T9725] team0: Port device team_slave_1 added [ 207.570874][ T9727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.583427][ T9727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.642040][ T9727] team0: Port device team_slave_0 added [ 207.686041][ T9729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.697317][ T9727] team0: Port device team_slave_1 added [ 207.704543][ T9729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.733974][ T9725] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.743508][ T9725] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.771088][ T9725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.788808][ T9725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.796966][ T9725] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.823201][ T9725] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.848334][ T9719] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 207.899317][ T9729] team0: Port device team_slave_0 added [ 207.908301][ T9729] team0: Port device team_slave_1 added [ 207.922767][ T9727] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.929976][ T9727] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.956023][ T9727] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.968584][ T9727] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.975687][ T9727] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.001971][ T9727] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.023399][ T9719] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 208.073781][ T9719] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 208.156911][ T9729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.163893][ T9729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.189993][ T9729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.246543][ T9725] device hsr_slave_0 entered promiscuous mode [ 208.284584][ T9725] device hsr_slave_1 entered promiscuous mode [ 208.324349][ T9725] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.331948][ T9725] Cannot create hsr debugfs directory [ 208.338914][ T9719] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 208.458076][ T9727] device hsr_slave_0 entered promiscuous mode [ 208.514725][ T9727] device hsr_slave_1 entered promiscuous mode [ 208.554342][ T9727] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.561932][ T9727] Cannot create hsr debugfs directory [ 208.568273][ T9729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.576057][ T9729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.603145][ T9729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.756599][ T9729] device hsr_slave_0 entered promiscuous mode [ 208.836352][ T9729] device hsr_slave_1 entered promiscuous mode [ 208.894328][ T9729] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.901957][ T9729] Cannot create hsr debugfs directory [ 208.911856][ T9712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.071961][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.081457][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.103176][ T9712] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.143996][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.153234][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.161936][ T2789] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.169273][ T2789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.178573][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.187775][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.196355][ T2789] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.203438][ T2789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.218071][ T9719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.239841][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.247965][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.262570][ T9710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.311214][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.321712][ T9725] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 209.396745][ T9725] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 209.448078][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.457122][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.466416][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.474610][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.482707][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.496364][ T9719] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.516746][ T9725] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 209.570846][ T9725] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 209.638609][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.648784][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.658057][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.667536][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.676439][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.685266][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.699452][ T9710] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.710344][ T9727] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 209.756542][ T9727] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 209.809391][ T9727] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 209.866620][ T9727] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 209.941991][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.951274][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.960568][ T2672] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.967849][ T2672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.976912][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.985865][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.994726][ T2672] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.001806][ T2672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.009754][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.019066][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.027702][ T2672] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.038523][ T2672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.047290][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.056150][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.081894][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.092907][ T9729] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 210.126766][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.135118][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.142981][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.153728][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.180904][ T9729] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 210.239184][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.248427][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.257822][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.267329][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.276400][ T2789] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.283446][ T2789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.291253][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.301115][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.324267][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.341153][ T9729] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 210.417030][ T9729] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 210.483258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.492560][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.501372][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.509409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.524480][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.533241][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.572773][ T9712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.585954][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.593774][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.603145][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.611779][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.620723][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.665281][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.673785][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.684759][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.693057][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.702043][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.710668][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.722904][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.749589][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.799366][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.811622][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.835753][ T9719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.859671][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.867628][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.892099][ T9725] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.913711][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.923586][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.932660][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.942040][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.970553][ T9710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.985151][ T9712] device veth0_vlan entered promiscuous mode [ 211.005210][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.013042][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.021316][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.029906][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.048933][ T9725] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.080374][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.089677][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.102000][ T9712] device veth1_vlan entered promiscuous mode [ 211.131375][ T9729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.148690][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.158850][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.168482][ T3448] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.175596][ T3448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.191439][ T9719] device veth0_vlan entered promiscuous mode [ 211.233312][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.242064][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.251002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.259615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.268746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.277656][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.284784][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.292559][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.301483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.310413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.319140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.332430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.340882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.351678][ T9719] device veth1_vlan entered promiscuous mode [ 211.363899][ T9712] device veth0_macvtap entered promiscuous mode [ 211.397955][ T9710] device veth0_vlan entered promiscuous mode [ 211.407394][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.416638][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.424966][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.433683][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.443598][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.451588][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.460868][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.469450][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.480079][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.489134][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.499744][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.507874][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.517461][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.528130][ T9712] device veth1_macvtap entered promiscuous mode [ 211.542378][ T9729] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.552612][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.563993][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.572981][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.592259][ T9710] device veth1_vlan entered promiscuous mode [ 211.635023][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.643719][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.652369][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.662452][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.671010][ T2789] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.678124][ T2789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.686743][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.695318][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.703507][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.712184][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.720592][ T2789] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.727673][ T2789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.735407][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.743714][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.752290][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.762894][ T9727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.784073][ T9712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.795406][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.816096][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.827129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.838027][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.849652][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.877515][ T9712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.906051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.916953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.926251][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.937153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.946277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.954053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.988941][ T9719] device veth0_macvtap entered promiscuous mode [ 212.002467][ T9727] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.016023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.025249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.035269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.043955][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.052981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.116494][ T9719] device veth1_macvtap entered promiscuous mode [ 212.137993][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.147920][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.158046][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.165712][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.173336][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.182346][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.190979][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.200187][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.208811][ T2672] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.216180][ T2672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.232049][ T9729] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 212.245434][ T9729] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.301137][ T9710] device veth0_macvtap entered promiscuous mode [ 212.309795][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.319235][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.327809][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.337104][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.346745][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.356380][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.368062][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.386944][ T9725] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.415396][ T9710] device veth1_macvtap entered promiscuous mode [ 212.433804][ T9719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.448610][ T9719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.460959][ T9719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.474746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.482857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.492372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.500986][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.508143][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.516187][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.525069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.533837][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.606788][ T9719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.624009][ T9719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.644519][ T9719] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.661049][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.668900][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.680537][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.690089][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.705166][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.719928][ T9729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.737609][ T9710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.758316][ T9710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.792162][ T9710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.818145][ T9710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.830621][ T9710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.845601][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.858000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.866914][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.876362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.885515][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.949554][ T9710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.963482][ T9710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.973675][ T9710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.984878][ T9710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.997113][ T9710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.015044][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.025787][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.036047][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.044881][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.053585][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.062804][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.082371][ T9727] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 00:38:27 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x5) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x200000) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="be", 0x1}, {&(0x7f0000000080)="ba89d89f6ac04276c834378799b0d207a7c52abc00e10bc6f456d5f2f46b1d29eb10042e5f5ebd0e1ba8a485518201212e6105ca6fcbe4a0db7f47a8553cf85a08ac8e40f59e823c41d760c66902bfeae8ebd413e9e59138d878f24297f591a734da75d129fb52fa1e81808dda2610e3630985af1911c5e297c748bf546085c6ab8e352869c3b790588d9653d0cb4039948e19f92389e537f2efcfb068a6652ba52815c95f715063d07e35298204a2a0", 0xb0}], 0x2}, 0x4000030) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) fsync(0xffffffffffffffff) close(r0) [ 213.096948][ T9727] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.168557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.182693][ C1] hrtimer: interrupt took 26253 ns [ 213.196761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.206293][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 00:38:28 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e20, 0x2c, @dev={0xfe, 0x80, [], 0x36}}], 0x3c) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x261, r3) keyctl$read(0xb, r4, &(0x7f0000005340)=""/4096, 0xd900) keyctl$assume_authority(0x10, r4) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r5) r7 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x261, r6) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000240)=0x18) keyctl$read(0xb, r7, &(0x7f0000005340)=""/4096, 0xd900) r8 = request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='gre0\x00', r7) keyctl$get_keyring_id(0x0, r8, 0xdf) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 213.214871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.311530][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:38:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) r3 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f00000003c0)={[0xffffffff, 0x3, 0xff, 0x8, 0x80, 0x81, 0x64d, 0x0, 0x9, 0x8000, 0x3ff, 0x8, 0x4, 0x5, 0x10000, 0x401, 0x40, 0x2, 0x0, 0x10000, 0x80000000, 0x5, 0x0, 0x570, 0x7b, 0x4, 0x1, 0x1f, 0x7f, 0x7, 0x2, 0x1000, 0x9, 0x800, 0x7, 0x0, 0x1, 0x400, 0x7, 0x1, 0x3, 0x4, 0xffff, 0x5, 0x8, 0x1, 0x2, 0x5, 0x7, 0x0, 0x1, 0x7ff, 0x0, 0x0, 0x400, 0xdf, 0x7, 0x9, 0x9, 0x4, 0x8000, 0x101, 0x1, 0x0, 0x0, 0x4, 0x10000, 0xb9, 0x2, 0x6, 0x1000, 0x5, 0x7ff, 0x1, 0xfff, 0x5, 0x7, 0x4, 0x9, 0x3, 0x40000000, 0x4, 0x4, 0x7, 0x8, 0x1, 0x1ff, 0x401, 0x3, 0x10000, 0x7f, 0x100, 0x4, 0x400, 0x5, 0x1, 0x8, 0x3c757a7c, 0x400, 0x1, 0xf2, 0x6, 0x1, 0x5, 0xfff, 0x1, 0x7, 0x5, 0x6f6, 0x9, 0x9, 0x8, 0x7, 0x4, 0xca, 0x8, 0xfffffffd, 0x5, 0x1000, 0x2, 0x401, 0x6453, 0x3, 0x40, 0xff, 0x3, 0xd2b, 0x7fffffff, 0x1, 0x2, 0x0, 0x8000, 0xfffffffe, 0x338, 0x0, 0x53833737, 0x8000, 0xd1c, 0xdf, 0x11f, 0x7fffffff, 0x100, 0xb4f, 0x3ff, 0xfffffffc, 0x0, 0x101, 0x2f734106, 0x4, 0x6, 0x4, 0xa00000, 0x9, 0x8, 0x1, 0x0, 0x3, 0x8, 0x1000, 0x5, 0x2, 0x3ff, 0x1, 0x800, 0x9, 0x2, 0x6, 0x7, 0x200, 0x7, 0x401, 0x2, 0xeec, 0x9c, 0x5, 0x7e4, 0x8000, 0xfffffff7, 0x8, 0x0, 0x5, 0xffffff81, 0x1, 0x5, 0xffff, 0x1f, 0x6, 0x101, 0x7ff, 0x9, 0x7, 0xffff38b3, 0x38000, 0x5, 0xc719, 0x7, 0x1, 0x6b, 0x2, 0xfffffff8, 0x4, 0x3f, 0x2, 0x0, 0x10000, 0x9b6, 0x80000000, 0x3f, 0x4a, 0x3, 0x5, 0xe4, 0x561d, 0x42c3, 0x4, 0x21f9, 0x40, 0x10001, 0x3, 0x67, 0x0, 0x800, 0x8d87, 0x40, 0x1, 0x9d, 0x7fff, 0x1, 0x1, 0x6, 0x2, 0x800000, 0x916, 0x3, 0x40, 0xffffa374, 0x7c7, 0x1ff, 0x90, 0x1, 0x1ff, 0x40, 0x5, 0xfc44, 0x100, 0x3, 0x100, 0x20, 0x180000, 0xfffffffd, 0x0, 0x7fffffff, 0x2, 0xff, 0x6, 0x147, 0x81, 0x4, 0x401, 0x800, 0x9, 0x3, 0x4, 0x4, 0x0, 0xf71, 0x7fffffff, 0xfffffffe, 0x200, 0x9, 0x9, 0x1, 0x7, 0x80000000, 0x7fff, 0x1, 0x0, 0x7fff, 0x1, 0x5, 0x9, 0x3, 0x9, 0x0, 0x7f, 0xffff, 0x3, 0x3c3b, 0x20, 0x7ff, 0x0, 0x4d, 0x9, 0x8001, 0x5, 0x8, 0x7, 0x4, 0x81, 0x8, 0x1, 0x80000000, 0x101, 0x1c, 0x10001, 0x6042, 0x3, 0x7, 0x4, 0x8, 0x40, 0x9, 0x4, 0x0, 0x4ed0, 0x6, 0x1ff, 0x4, 0x4, 0x1000, 0x6, 0x7, 0x3f, 0x3, 0x2, 0x8, 0x0, 0x8000, 0x0, 0x0, 0x6a, 0x7ff, 0x5, 0xffff, 0x8, 0xa6, 0x401, 0x7, 0x0, 0x8e, 0x81, 0x5, 0xffffffff, 0x1, 0x2, 0x6, 0x6c6, 0xffff, 0x1, 0x36b4, 0x9, 0x2334, 0x8, 0x1ff, 0x80000000, 0x3, 0xde, 0x9, 0x2, 0x100, 0x5, 0x9, 0x5, 0x8, 0x10001, 0x5, 0x1, 0x6, 0x9, 0x275a2781, 0x8, 0x2, 0x1f, 0x80000000, 0x6, 0x5, 0xffff, 0x5, 0xffff, 0x2, 0x6, 0x2, 0xfffffffc, 0x76, 0x80, 0x4, 0x7, 0x10000, 0x8, 0x8, 0x6, 0x1, 0x80, 0x3d9, 0x594, 0x10001, 0x80000000, 0x80, 0x4, 0x3ff67cd5, 0xfffffff8, 0x1, 0x9b88, 0x8, 0xfffffffa, 0xffff7fff, 0x1, 0xff, 0x0, 0xf, 0x3, 0x4, 0x5, 0x2, 0x10001, 0xe0, 0x8, 0xfffff8ef, 0x2d, 0x43, 0xafd, 0xfff, 0x37, 0x80000000, 0x4, 0x5, 0x401, 0x2, 0x1ff, 0x8, 0x2, 0x3, 0xa12, 0x3, 0x8, 0x80, 0x51, 0x377, 0x5, 0xb33d, 0x80000001, 0x4, 0x40, 0x9, 0x7, 0x2, 0x1f, 0x0, 0xac5, 0x5, 0x3, 0x232, 0x2d73, 0x7, 0x7, 0x7fff, 0x401, 0x3, 0xeb0, 0xfffffffa, 0x1, 0x1000, 0x1000, 0xfffffffc, 0x7fffffff, 0x4, 0xfffffffc, 0x81, 0x6, 0x100, 0x6, 0x179d, 0x40, 0x4, 0x7, 0x1c000, 0x7, 0x292f, 0x6, 0x6, 0x71c2, 0xfffffe01, 0x8000, 0x8, 0x9, 0x7f, 0x25, 0x1ff, 0x5, 0x1, 0x0, 0x6, 0x3, 0xfffff37d, 0x8, 0xac, 0x2, 0x401, 0x0, 0x3ff, 0x9, 0x5, 0x5, 0xd0cc, 0x81, 0x10001, 0x7fffffff, 0x6, 0x3ff, 0x9, 0x6, 0x0, 0x6, 0x5, 0xfffffffe, 0x80000000, 0x3, 0xefc, 0x0, 0x0, 0x7, 0x80000001, 0x5, 0x4, 0x79, 0x6, 0x0, 0x5, 0x7, 0x846, 0x4, 0x6, 0xfffffffa, 0x13, 0x9, 0x4, 0x401, 0xa3, 0x8, 0x3, 0x3, 0x5, 0x100, 0x10001, 0x7, 0x9, 0x100, 0x3, 0x8, 0x7f, 0xe60b, 0x8, 0xa5, 0x0, 0x892, 0x1, 0x0, 0x9, 0xff, 0x5, 0xfffffffc, 0xf89, 0x7, 0x719, 0x3, 0x9, 0x3, 0x8, 0x9, 0x3, 0x80, 0xffff, 0x6, 0xfff, 0x10001, 0x80000000, 0x9, 0xe4, 0x9bb7, 0x9, 0x0, 0xfffffff8, 0x9, 0x6, 0x1, 0x7fffffff, 0x4, 0xffffffff, 0x7, 0x5, 0x2, 0x6, 0x7, 0xb2c, 0x40, 0x20ed0b3e, 0x0, 0xac29, 0xd, 0x8, 0xffff, 0x8, 0x1, 0x3, 0x6, 0x4c, 0x2, 0x100, 0x7, 0x4, 0x4, 0x100, 0x8436, 0x8, 0x6, 0x0, 0x1aff8f6, 0x8001, 0x6a5cb19e, 0x9, 0x3, 0x4, 0x7f, 0x6, 0x10000, 0x0, 0x8e3, 0x4, 0xffff, 0x7, 0x3, 0x9, 0x8, 0x7fffffff, 0x2, 0x10001, 0x9, 0xfff, 0xff, 0x80000000, 0x2, 0x89a, 0x5, 0x2, 0xfffffffb, 0x4, 0x0, 0x8, 0x0, 0x4, 0x3e6d, 0x80, 0x1, 0x2, 0xa2, 0x4, 0x200, 0x5, 0x80000001, 0x6, 0x8, 0x0, 0x0, 0x401, 0xfffffc00, 0x6, 0x7, 0x8, 0xcc5, 0xfffffffd, 0x200, 0x6, 0x1, 0xff, 0x7f, 0x8, 0xffffffff, 0xa30, 0x10000, 0x7fff, 0x7, 0x7, 0x9, 0x0, 0x7f, 0x7, 0x1e, 0x3, 0x4, 0x1, 0x7, 0x10001, 0x0, 0x6, 0xcf49, 0x1, 0xffffffff, 0xffff, 0x0, 0x8, 0x4, 0x1f, 0x9, 0x40000000, 0x3, 0x0, 0x8001, 0x40, 0x8, 0x6, 0x5, 0x6, 0x3, 0x9, 0x5, 0x0, 0x400, 0x1, 0x2, 0x2, 0x101, 0xfffffbff, 0x5, 0x1, 0x1, 0x4, 0x0, 0x3f, 0x5, 0x733, 0x3, 0x101, 0x7, 0x4a, 0x9, 0xe6, 0x20000000, 0xff, 0x3, 0x3b9, 0x3ff, 0xfffffe8c, 0x6, 0x20, 0x8001, 0x0, 0x8, 0x170, 0x0, 0x3, 0x1, 0xffffff00, 0xf7, 0x9c, 0x5, 0x0, 0x2, 0x8, 0x500000, 0x5, 0x3, 0x6, 0x936, 0x1000, 0x9, 0x101, 0x7ff, 0xff, 0x1ff, 0x2, 0x2, 0x59eac868, 0x1, 0x3, 0x1ff, 0x87, 0x3, 0x81, 0x1ff, 0x100, 0x10000, 0xfffffffe, 0xeb9f, 0x663, 0xffffffc1, 0x0, 0x8, 0xffffffff, 0x0, 0x3, 0xfffffff9, 0x101, 0x0, 0xfffff505, 0x6, 0x1, 0x7f, 0x97a3, 0x9, 0x4, 0x0, 0x63a, 0xffffffff, 0x5, 0x3, 0xfffffc01, 0x1000, 0x7ff, 0x81, 0x8, 0x1ff, 0x4, 0x200, 0x347, 0x787b, 0x3f, 0x101, 0x7, 0x0, 0x0, 0x9, 0xfff, 0x0, 0x81, 0x9, 0x8, 0x7f, 0x4, 0x8, 0x46f8, 0x5, 0x3f, 0x5, 0xe28, 0x4, 0x81, 0xffff, 0xfff, 0x7, 0x1, 0x4, 0x44d, 0x7fffffff, 0x10001, 0x8, 0x40000000, 0x8, 0x7fff, 0x5, 0x8, 0xb11, 0x1, 0x6, 0x7, 0x7fffffff, 0x1, 0x5, 0x3, 0x9, 0x0, 0x80, 0xf77c, 0x5, 0x6, 0x6, 0x0, 0x20, 0x472, 0x8, 0x516, 0x3f, 0xffffffc0, 0x4, 0x2, 0xffffffff, 0x6, 0x1, 0x8001, 0x0, 0x1, 0xfffffffe, 0xed84, 0x0, 0x3f, 0x4, 0x7, 0x6, 0x2, 0x6, 0x4, 0x9, 0x8, 0x66, 0x7, 0xffffffff, 0x10000, 0x4c2, 0x8c, 0x0, 0x1, 0x10001, 0x5a, 0x3f, 0xb19, 0x5f98, 0x9, 0x3, 0x3, 0x75d84577, 0x2, 0x3, 0x1ff, 0x8, 0x7, 0x0, 0x2, 0x1ff, 0x20, 0x3, 0x401, 0x80, 0x9, 0x1000, 0x7, 0x9, 0xa624, 0x5da, 0x400, 0x4, 0x6, 0x101, 0x2, 0x6, 0x0, 0x3e, 0xffffffff, 0x0, 0x8001, 0x20, 0x4, 0x8000, 0x7, 0x8, 0x20, 0x5, 0x9, 0xffffff6a, 0xb782, 0x80000001, 0xc88, 0x5, 0x400, 0x6, 0x0, 0x46f2fcc7, 0x200, 0x1, 0x1ff, 0xff, 0x7f, 0x54b, 0x400, 0xf4aa, 0x3, 0x1, 0x2, 0xfffffffc, 0x6, 0x45, 0x5, 0xa4e7, 0x1, 0x4, 0x1ff, 0xffffff87, 0x6, 0x12, 0x400, 0x8, 0x0, 0xffffffe1, 0x5bd2, 0x5, 0xff, 0x1, 0x1038, 0x3, 0x7, 0xb5f8, 0x3c1d5781, 0x7f, 0x2, 0x7f, 0xc91, 0x5, 0xd3, 0xffff, 0x7, 0x200, 0x3, 0x8000, 0x1, 0x915c, 0x3, 0x6, 0x3, 0x4, 0x6, 0x8a, 0xffffffff, 0x3, 0xffffffff, 0x4, 0x400, 0x4, 0xfffffffa, 0x4, 0x9, 0x9, 0x2, 0xc31, 0x9, 0x7fffffff, 0x7]}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x21080, &(0x7f0000000240)=[{&(0x7f0000000180)="c5", 0x278000}], 0x1}, 0x1) [ 213.426637][ T9765] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 213.496331][ T9725] device veth0_vlan entered promiscuous mode [ 213.503776][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.514071][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 00:38:28 executing program 1: read$FUSE(0xffffffffffffffff, &(0x7f0000000580), 0x1000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0xf4) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) read$dsp(0xffffffffffffffff, &(0x7f0000000340)=""/161, 0xa1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000001000000003300000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400636d6163286165732900"/237], 0x3}}, 0x0) fallocate(r1, 0x50, 0x5, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) [ 213.592314][ T9725] device veth1_vlan entered promiscuous mode 00:38:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x700002a}}], 0x4000000000000d0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0xb9ee, 0xfffc}], 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 213.648821][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.664744][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.672742][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.714357][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.760558][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.782470][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.797212][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:38:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[0x80000001, 0x9]}) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x28}, 0x0) [ 213.883608][ T9729] device veth0_vlan entered promiscuous mode [ 213.919880][ T9727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.973069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.981665][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.005593][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.036089][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.049909][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.075764][ T9729] device veth1_vlan entered promiscuous mode 00:38:28 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5}, 0xc81}, r0, 0xffffffff7fffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0xe00) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x12000) [ 214.113591][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.145496][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 00:38:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet(0x2, 0x2, 0x6) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000980)={'filter\x00', 0x7, 0x4, 0x3e8, 0xe8, 0xe8, 0x0, 0xe8, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@remote, @loopback, @empty}}}, {{@arp={@empty, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gre0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x1) fchmod(r2, 0x51) fchownat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 214.230544][ T9725] device veth0_macvtap entered promiscuous mode [ 214.251872][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 214.251885][ T27] audit: type=1800 audit(1585874309.042:31): pid=9799 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16535 res=0 [ 214.301607][ T9725] device veth1_macvtap entered promiscuous mode 00:38:29 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) getsockname$ax25(r1, &(0x7f0000000040)={{}, [@null, @remote, @bcast, @default, @remote, @bcast, @netrom, @netrom]}, &(0x7f0000000100)=0x48) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008104e00f80ecdb4cb90202000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 214.372092][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.376892][ T27] audit: type=1804 audit(1585874309.042:32): pid=9799 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir320680417/syzkaller.eQl35U/3/file0" dev="sda1" ino=16535 res=1 [ 214.386603][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.470807][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.492794][ T3445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.520225][ T9729] device veth0_macvtap entered promiscuous mode [ 214.587796][ T9725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.603878][ T9810] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 214.605133][ T9725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.644310][ T9725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.664252][ T9725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.674124][ T9725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.685236][ T9725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.698303][ T9725] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.710703][ T9729] device veth1_macvtap entered promiscuous mode [ 214.722902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.739503][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.749157][ T9811] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 214.750550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.775082][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.792816][ T9725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.811451][ T9725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.830203][ T9725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.841266][ T9725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.857372][ T9725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.870499][ T9725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.896231][ T9725] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.926577][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.938884][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.947909][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.975167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.022759][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.040410][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.053263][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.064487][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.074928][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.086216][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.096805][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.107837][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.122098][ T9729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.146036][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.156650][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.166621][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.176442][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.191044][ T9727] device veth0_vlan entered promiscuous mode [ 215.206746][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.218737][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.229081][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.240385][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.250931][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.262226][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.273211][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.284975][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.297792][ T9729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.379732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.395052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.402956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.425357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.505598][ T9727] device veth1_vlan entered promiscuous mode 00:38:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000140}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r0, 0x100, 0x70bd29, 0x0, {}, [@TIPC_NLA_NODE={0x30, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x30000000) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) [ 215.794389][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.808599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.842229][ T9727] device veth0_macvtap entered promiscuous mode [ 215.871715][ T9727] device veth1_macvtap entered promiscuous mode [ 215.907199][ T9727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.918661][ T9727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.928644][ T9727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.940121][ T9727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.950183][ T9727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.968579][ T9727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.986688][ T9727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.997577][ T9727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.009909][ T9727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.020506][ T9727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.033393][ T9727] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.055598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.069726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.079391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.097422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.117291][ T9727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.195280][ T9727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.226067][ T9727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.251912][ T9727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.264058][ T9727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.274933][ T9727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.285147][ T9727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.308901][ T9727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.333082][ T9727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.352323][ T9727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.365205][ T9727] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.404515][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.413164][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.650210][ T27] audit: type=1800 audit(1585874311.442:33): pid=9776 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16524 res=0 00:38:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x79, &(0x7f00000001c0)={r4}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@umask={'umask'}}, {@gid={'gid', 0x3d, r6}}]}) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/70, 0x46) 00:38:31 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)={0x400000000d2}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0xc, @sdr={0x32525942, 0x8}}) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x71}, 0x48) 00:38:31 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0x40046109, &(0x7f0000000000)={0x400000000d2}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000040)={0x7, 0x0, 0x100d, 0x207f, 0x3ff, 0x5277a3ce, 0x8212, 0x1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) socket$inet6(0x10, 0x3, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x42, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) 00:38:31 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb01c4001800e00000eb6a04aef0279d8e024c76785c5a"], 0x0, 0x18}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r6 = openat(r5, &(0x7f0000000180)='./file0\x00', 0x206000, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f00000002c0)=0x9, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 00:38:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44c10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$l2tp(0x2, 0x2, 0x73) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x482542, 0x0) ioctl$TCSBRK(r0, 0x5409, 0xb302) clock_gettime(0x0, &(0x7f0000000040)) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0, 0x7}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000980)={'filter\x00', 0x7, 0x4, 0x3e8, 0xe8, 0xe8, 0x0, 0xe8, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@remote, @loopback, @empty}}}, {{@arp={@empty, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gre0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) setsockopt$inet_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000140)="1755716a45738986e2af9443dfcbeebdf6583c700ab9521379dbb562a6f46ac14db8e191d320066bb62664200734e96961e84179b6e1569c357d1fcfc1a95303b7ab04d35126b538fee8866a4d76a9d44b36f7117fed50a7fac36359b161f8d49b3ff14bae310938a204748145b92f27b95745be1c8db9f0c3f323a15c9c4400e9999789941ff7c5950f2ad631b7f4c59f82f0a5997ccc6504a027a5cffccc701f1c1f58e797095abc883d4765b4a3", 0xaf) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 00:38:31 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) semget(0x1, 0x1, 0x420) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)={0x0, 'wg1\x00'}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) add_key(0x0, 0x0, &(0x7f0000000240)="e7", 0x1, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000980)={'filter\x00', 0x7, 0x4, 0x3e8, 0xe8, 0xe8, 0x0, 0xe8, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@remote, @loopback, @empty}}}, {{@arp={@empty, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gre0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) lseek(r2, 0x7, 0x2) [ 216.892260][ T9835] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:38:31 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="60000000240007059b6f72141400000000000040", @ANYRES32, @ANYBLOB="00000000ffffffff0001000007000100667100003400020008000a000000000008000500000000000700030040eb67928d68cb0080007e79b51e6bd5080008400c000008ffd824fde4b1560bfa837abf60279e2df35825d21cd2e103b03b5d9d0580b02cbcbbee8c6da40c60b230696714e89acaad8cab954b78a56b58249750e3d9c21f56d16cfa000000"], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="cb0f0000000000002d0000000000000002000028e13675697cb767ef95e153c50000000006000000001c0016801800058014000000fe8000000000000000004000000000bb0600150002000000"], 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 217.043972][ T9842] hfsplus: gid requires an argument [ 217.128524][ T9842] hfsplus: unable to parse mount options 00:38:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0xb7a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 00:38:32 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f00000000c0)={0x10000000000000, 0x0, 0x80000000000000, 0x1, 0x0, r0, 0x0, 0x2}]) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) connect$x25(r2, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) [ 217.401595][ T9863] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:38:32 executing program 4: setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) iopl(0xff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[]}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) fremovexattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73797302bdacca92e61902f8"]) 00:38:32 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x7, 0x1a7) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x17, &(0x7f0000000000)={r2}, 0xc) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x1, 0x1}, 0x10) 00:38:32 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xc70, 0x381000) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)=0xea61) syz_emit_ethernet(0x1371, &(0x7f00000026c0)={@broadcast, @link_local, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x6, 0x1, 0x4}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x1333, 0x3a, 0xff, @empty, @mcast2, {[@srh={0x0, 0x4, 0x4, 0x2, 0x2, 0x40, 0x7, [@mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @dstopts={0x16, 0x0, [], [@pad1]}, @dstopts={0x87, 0x1f, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x2}, @generic={0x8, 0xf0, "5f6b1cd15f64cdaccb2ad7be45e729b10e322e505c5caf9cc4d8a11533e78faaa8453c04d91fa5f9aa3707e62684648c9644f3fca1311132ff9b7845231b92beeec7d98e8ace284973ccfaf3d288b91a05adecb1f6e81b36fe5cb6767f1562aef0a26cc6346be01ac4c5b9056c955bcbf8400956cb9296c79286bdf9a7a7353693fb98b9adc5bda7c974c25628483a08779e907fc1f4f279758e7fc5e814c907d8916d61ade2974d6d93d45c3274bfbb0b37bd807ebe6ca12e854615ab095dad5b4cddd501934c551b432b3fb5c75bd8dde1247f0e8c0600893a2bb1dd2b51dfd260d1821c93b6dc6ee8ed0b7fa883c1"}]}], @ndisc_redir={0x89, 0x0, 0x0, [], @dev, @mcast1, [{0x5, 0x15, "14897c5b15563871896e3d161d9bd1efe6c87eca059f30c65b1e21b850910b3a3345c9125668ea4b58f4b9b1726348e7fd5d791d103502f24ec88c44a0933bca32aa387c0b1d0d975d97d5c409ba33b55875f3fd84e647553d3587bc754289df7b261be38e9b621218d46291b681a340244d527be384f61cf06135d9902e72a88c58a5da7cfe5cc0d41119622156431880ae86cf300cd4aaea0edd7c651161ae2648a469306c7717b9"}, {0x1f, 0x17, "0a0a971b611ab0293d222687307fb14843bd132c6d0c709e4f941f15f055c5ea0380c22d030b96f126e1553f1c8c7965450c679c28184b426175de1e6fad587e59cc0870471b1e38ec24d2be42098de4a5496f7b00db5bd47eda1a1f5f6c307d031783d2244bbd7c5567e6f430f2544865699ccc8a3a54fb6d5cedccf0701860a9851bee634eef38568fb5305f9aaf70f05c0cf0d9a027250db867e29557c15edb823c60dc3e7e9872b4095ff33106fc7d8a8c1feffd07f0c395"}, {0x4, 0x5, "0c772087f9905ff7bb521c08a0a7cfb706838d2683018021bc0a2b0d53a463454926ff6fa85434c2"}, {0x22, 0x7, "6e0310c0e87e4973f03f5a40c15ebe9b87667d5dc41451f939dc24c0a4556c826d8300fb87a70d0d8c30d4d2a3d4846690b7384d89cb"}, {0x4, 0x200, "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"}]}}}}}}, 0x0) r1 = getpid() rt_sigqueueinfo(r1, 0x6, &(0x7f00000000c0)={0x27, 0x3255, 0x2}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x9, 0x4}, 0xc) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) pidfd_send_signal(r2, 0x1c, &(0x7f0000000140)={0x3f, 0x7f, 0xfffffff9}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x24, 0x0, 0xf, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="e371a01c7d83e16db1918b5328546fd0db633ad73f48121530e272e1e1c5c2d65138cf6c0000624400000000000000"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x75}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3f}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4800}, 0x40080) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x2c, 0x0, r6, 0x1d}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000200)="57d62ded68069a81e46b69f4015d95b292c47c2aca8d7955972b4ed7a350228e1de8037711e01230b3b4dcba75482a73ec82217e362586e70ea03e10fe01501d91b3e6726bfd0f352f0c70c4e3aefec36e99570c59678de1af0af22bb07064c6d9f7070a9729ca", 0x67}, {&(0x7f0000000280)="5d10f31806f6de935f7bd6e837495d3632c5ca4109076b3bab84b17cc14dfa116b5d182aecdcc411d5435d0f1d06758fc5a8efe327a046dab1caa5dae89910d2422cd53dfe38a58cc3cb11d1251e65", 0x4f}], 0x2, 0x0, 0x0, 0x40080}, 0x0) [ 217.714700][ T9727] general protection fault, probably for non-canonical address 0xdffffc0000000021: 0000 [#1] PREEMPT SMP KASAN [ 217.726479][ T9727] KASAN: null-ptr-deref in range [0x0000000000000108-0x000000000000010f] [ 217.734899][ T9727] CPU: 0 PID: 9727 Comm: syz-executor.4 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 217.744802][ T9727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.754979][ T9727] RIP: 0010:destroy_workqueue+0x2e/0x6b0 [ 217.760611][ T9727] Code: 49 89 fe 41 55 41 54 55 53 48 83 ec 08 e8 8a 6a 26 00 49 8d be 08 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 e0 05 00 00 49 8b 9e 08 01 00 00 48 85 db 74 19 [ 217.780666][ T9727] RSP: 0018:ffffc900023a7cc8 EFLAGS: 00010206 [ 217.786732][ T9727] RAX: dffffc0000000000 RBX: 0000000000000002 RCX: 0000000000000000 [ 217.794731][ T9727] RDX: 0000000000000021 RSI: ffffffff814c2af6 RDI: 0000000000000108 [ 217.802796][ T9727] RBP: ffff8882189af8f0 R08: ffff8880582ac640 R09: fffffbfff185270a [ 217.810777][ T9727] R10: fffffbfff1852709 R11: ffffffff8c29384f R12: ffff8882189af800 [ 217.818736][ T9727] R13: ffff8882189af804 R14: 0000000000000000 R15: 0000000000004c01 [ 217.826700][ T9727] FS: 00000000010e5940(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 217.835626][ T9727] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 217.842201][ T9727] CR2: 00007fff2dc36c7c CR3: 0000000058287000 CR4: 00000000001406f0 [ 217.850158][ T9727] DR0: 0000000020000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 217.858193][ T9727] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 217.866208][ T9727] Call Trace: [ 217.869539][ T9727] __loop_clr_fd+0x185/0x1280 [ 217.874210][ T9727] lo_ioctl+0x2b4/0x1460 [ 217.878441][ T9727] ? __loop_clr_fd+0x1280/0x1280 [ 217.883363][ T9727] blkdev_ioctl+0x25b/0x660 [ 217.887861][ T9727] ? blkdev_common_ioctl+0x1770/0x1770 [ 217.893318][ T9727] block_ioctl+0xe9/0x130 [ 217.897635][ T9727] ? blkdev_fallocate+0x3f0/0x3f0 [ 217.902686][ T9727] ksys_ioctl+0x11a/0x180 [ 217.907002][ T9727] __x64_sys_ioctl+0x6f/0xb0 [ 217.911586][ T9727] ? lockdep_hardirqs_on+0x417/0x5d0 [ 217.916848][ T9727] do_syscall_64+0xf6/0x790 [ 217.921333][ T9727] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.927200][ T9727] RIP: 0033:0x45c6b7 [ 217.931073][ T9727] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 217.950656][ T9727] RSP: 002b:00007ffd535b2d98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 00:38:32 executing program 5: syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x800, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000000c0)=""/34, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r2 = socket(0x10, 0x80002, 0x0) sendfile(r2, r1, 0x0, 0xf0d) [ 217.959046][ T9727] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045c6b7 [ 217.967009][ T9727] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 217.974959][ T9727] RBP: 0000000000000004 R08: 0000000000000000 R09: 000000000000000a [ 217.982930][ T9727] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 217.990879][ T9727] R13: 00007ffd535b2dd0 R14: 0000000000034f0c R15: 00007ffd535b2de0 [ 217.998834][ T9727] Modules linked in: [ 218.009141][ T9727] ---[ end trace 3e822744e2dd09a0 ]--- [ 218.014791][ T9727] RIP: 0010:destroy_workqueue+0x2e/0x6b0 [ 218.020431][ T9727] Code: 49 89 fe 41 55 41 54 55 53 48 83 ec 08 e8 8a 6a 26 00 49 8d be 08 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 e0 05 00 00 49 8b 9e 08 01 00 00 48 85 db 74 19 [ 218.040141][ T9727] RSP: 0018:ffffc900023a7cc8 EFLAGS: 00010206 [ 218.046538][ T9727] RAX: dffffc0000000000 RBX: 0000000000000002 RCX: 0000000000000000 [ 218.054554][ T9727] RDX: 0000000000000021 RSI: ffffffff814c2af6 RDI: 0000000000000108 [ 218.063128][ T9727] RBP: ffff8882189af8f0 R08: ffff8880582ac640 R09: fffffbfff185270a [ 218.071160][ T9727] R10: fffffbfff1852709 R11: ffffffff8c29384f R12: ffff8882189af800 [ 218.079420][ T9727] R13: ffff8882189af804 R14: 0000000000000000 R15: 0000000000004c01 [ 218.087435][ T9727] FS: 00000000010e5940(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 218.096407][ T9727] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 218.102987][ T9727] CR2: 00007fff2dc36c7c CR3: 0000000058287000 CR4: 00000000001406f0 [ 218.111007][ T9727] DR0: 0000000020000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 218.119864][ T9727] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 218.127974][ T9727] Kernel panic - not syncing: Fatal exception [ 218.136464][ T9727] Kernel Offset: disabled [ 218.140845][ T9727] Rebooting in 86400 seconds..